Ransomware conti

Conti is a ransomware observed since 2020, reportedly distributed by a group based in Russia. The software uses its own implementation of AES-256 that uses up to 32 individual logical threads, making it much faster than most ransomware. The gang behind Conti has operated a site since 2020 from which it can leak documents copied by the ransomware. The same gang operated the Ryuk ransomware. The group is known as Wizard Spider and is based in St. Petersburg, Russia.


 

List of CVE :


6.6 CVE-2021-31207
Microsoft Exchange Server Security Feature Bypass Vulnerability

9 CVE-2021-34523
Microsoft Exchange Server Elevation of Privilege Vulnerability

9.1 CVE-2021-34473
Microsoft Exchange Server Remote Code Execution Vulnerability